Analysis
-
max time kernel
93s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 02:55
Behavioral task
behavioral1
Sample
da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe
Resource
win10v2004-20241007-en
General
-
Target
da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe
-
Size
829KB
-
MD5
cbadabd5f33ef27c7859a83fc1a2c973
-
SHA1
a155b4f7e2df225012b3f416ac13c2aab696f240
-
SHA256
da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59
-
SHA512
bf87a61b9a65f9c42d3bcf057ba08b328dffad7b50a49a34806a66585411849f4335336932fbfa88ec422995b394bbc4f4c326f6b9b0a4c0e28d8054057a8972
-
SSDEEP
24576:/8snXXpIYvwMS2AKO99fP7NvujxVMzMx:/8s1vmvM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 732 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 4848 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3340 4848 schtasks.exe 82 -
resource yara_rule behavioral2/memory/3128-1-0x0000000000750000-0x0000000000826000-memory.dmp dcrat behavioral2/files/0x0009000000023bc4-11.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe -
Executes dropped EXE 1 IoCs
pid Process 3056 dllhost.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\PackageManifests\wininit.exe da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe File created C:\Program Files\Microsoft Office\PackageManifests\56085415360792 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\9e8d7a4ca61bd9 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\6203df4a6bafc7 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Offline Web Pages\fontdrvhost.exe da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe File created C:\Windows\Offline Web Pages\5b884080fd4f94 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1724 schtasks.exe 2536 schtasks.exe 2384 schtasks.exe 4392 schtasks.exe 2940 schtasks.exe 732 schtasks.exe 2620 schtasks.exe 2704 schtasks.exe 3340 schtasks.exe 2736 schtasks.exe 4756 schtasks.exe 1148 schtasks.exe 1520 schtasks.exe 2416 schtasks.exe 1740 schtasks.exe 1284 schtasks.exe 860 schtasks.exe 1960 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3128 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 3128 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 3128 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 3128 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 3128 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 3128 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 3128 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 3056 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3128 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe Token: SeDebugPrivilege 3056 dllhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3128 wrote to memory of 4960 3128 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 101 PID 3128 wrote to memory of 4960 3128 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 101 PID 4960 wrote to memory of 5076 4960 cmd.exe 103 PID 4960 wrote to memory of 5076 4960 cmd.exe 103 PID 4960 wrote to memory of 3056 4960 cmd.exe 104 PID 4960 wrote to memory of 3056 4960 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe"C:\Users\Admin\AppData\Local\Temp\da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qkHk1eR75Z.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:5076
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\PackageManifests\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\PackageManifests\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Windows\Offline Web Pages\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Windows\Offline Web Pages\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\MusNotification.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
829KB
MD5cbadabd5f33ef27c7859a83fc1a2c973
SHA1a155b4f7e2df225012b3f416ac13c2aab696f240
SHA256da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59
SHA512bf87a61b9a65f9c42d3bcf057ba08b328dffad7b50a49a34806a66585411849f4335336932fbfa88ec422995b394bbc4f4c326f6b9b0a4c0e28d8054057a8972
-
Filesize
198B
MD5abfe00b68820001c118ec7e1af9c435c
SHA17a8b450be12ddd6abfd5372862e7df1db9856091
SHA256e8ee971e872d4a5cf321bbf3741bcadd07c437d8a43bc5905194390c985e7eb6
SHA51287afee4ee393a592e7edc87be1f9cc5e361d846c91af22a0f851957682d315ef1f2ead5c275852ce85b32e6f39eda5c9e7594b40d04fe2a3b8b8a8f2028f3fd7